Click here to Skip to main content
15,879,239 members
Articles / Programming Languages / C++
Article

HookAPI source code

Rate me:
Please Sign up or sign in to vote.
3.09/5 (36 votes)
31 Jan 20052 min read 389.2K   9.6K   117   132
A system wide api source code for windows api hook developpers

Introduction

HookAPI is the API SDK that sets up system wide hooks for all windows platforms. It could easily hook 32-bit windows system APIs or 32-bit user-defined DLL. It could be used easily and all you need to do is write a DLL file named mydll.dll or mydll_9x.dll. It is based on ApiSpy32 by Yariv Kaplan.

The code injects two DLLs into the destination application. The first DLL, HookAPIxx.dll, updates the API's first 5 bytes:

papi[0] =0xE8;
*(DWORD *)&papi[1] =(DWORD)ProcessCall -(DWORD)papi -CALL_BYTES_SIZE;

The nother DLL mydllxxx.dll, runs the new API instead of the old API, like this sample to hook the socket function:
int WINAPI mysocket(int af, int type, int protocol)
{
   WriteLog("debug mysocket, af=%d, type=%d, protocol=%d", af, type, protocol);

   return socket(af, type, protocol);
}

And HookAPIxx.dll hooks the CreateProcessW/CreateProcessA functions, so it can catch the creation of new processes and inject the two DLLs:

#ifdef WINNT
   if(!strcmp(pinfo->api_name, "CreateProcessW") || 
      !strcmp(pinfo->api_name, "CreateProcessA") )
   {
      pi =(PROCESS_INFORMATION *)pdwParam[9];
      if(pi->hProcess)
      {
          InjectLib(pi->hProcess, fname);  // hook new process<CODE>
</CODE>      }
   }
#endif

If you want to use it, then load the first DLL HookAPIxx.dll. If it's an NT system(WinNT/XP/200x), you should call function HookAllProcess() in the DLL and call UnhookAllProcess when you exit. There are other functions in the DLL, like HookOneProcess, HookOneProcess2 to hook one application on NT system.

mydllxx.dll is loaded by HookAPIxx.dll when HookAPIxx.dll is initialized, and then makes the hook:

CHookAPI::CHookAPI()
{
   LoadMyDll(); 
   Init();
   HookAllAPI();
}
It includes the following parts:
  • HookAPI SDK full source codes
  • many examples source codes, such as;

  1. Hook socket functions like socket, send, recv, connect, ...

  2. Hook file functions like CreateFile, ReadFile, ...

  3. Hook registry functions like RegOpenKey, RegQueryValue, RegQueryValueEx, ...

  4. Delphi sample for Hook socket function

  5. Delphi sample for Hook file function

  6. Hook ExitWindowsEx

  7. Hook LoadLibrary and GetProcAddress

  8. Hook GDI functions like TextOut, ExtTextOut

  9. Hook Shell API function like SHBrowseForFolder, SHGetFileInfo, ...

  10. Hiden Processes sample, it can hide processes, task managers cannot find it

  11. Filter Advertisement bar sample, it can filter AD bar of IE or other network application, or filter the data from some ports of TCP/UDP

  12. Message Filter sample, it can filter some messages of the windows

  13. Execute file manager sample, it can forbide some files open, execute, and hidden some folders or files

  14. Net encrypt sample, it can encrypt all the application that wrriten with socket. With this, you will not need encrypt in your application.

  15. hook a ship game to auto drop bomb and auto elude bullet

License

This article has no explicit license attached to it but may contain usage terms in the article text or the download files themselves. If in doubt please contact the author via the discussion board below.

A list of licenses authors might use can be found here


Written By
Web Developer
China China
An old C programmer in China.

Comments and Discussions

 
GeneralVirtualProtect Error Pin
Asxetos13-Feb-05 14:33
Asxetos13-Feb-05 14:33 
GeneralRe: VirtualProtect Error Pin
Anonymous20-Mar-05 12:51
Anonymous20-Mar-05 12:51 
Generalabout error Pin
Jagdish Vasani8-Feb-05 19:04
Jagdish Vasani8-Feb-05 19:04 
Generalerror :explorer.exe Pin
Jagdish Vasani8-Feb-05 18:58
Jagdish Vasani8-Feb-05 18:58 
GeneralRe: error :explorer.exe Pin
netcom@163.net10-Feb-05 17:11
sussnetcom@163.net10-Feb-05 17:11 
GeneralA bug on win9x Pin
pudn.com3-Feb-05 19:46
pudn.com3-Feb-05 19:46 
GeneralFound a Bug Pin
Asxetos3-Feb-05 3:50
Asxetos3-Feb-05 3:50 
GeneralRe: Found a Bug Pin
pudn.com3-Feb-05 19:36
pudn.com3-Feb-05 19:36 
GeneralRe: Found a Bug Pin
Asxetos3-Feb-05 22:14
Asxetos3-Feb-05 22:14 
QuestionWhy such a bad score? Pin
Luca Piccarreta31-Jan-05 21:16
Luca Piccarreta31-Jan-05 21:16 
AnswerRe: Why such a bad score? Pin
yafan1-Feb-05 19:04
yafan1-Feb-05 19:04 
GeneralRe: Why such a bad score? Pin
Luca Piccarreta1-Feb-05 21:59
Luca Piccarreta1-Feb-05 21:59 
AnswerRe: Why such a bad score? Pin
yafan1-Feb-05 19:05
yafan1-Feb-05 19:05 
GeneralRe: Why such a bad score? Pin
pudn.com1-Feb-05 23:14
pudn.com1-Feb-05 23:14 
GeneralRe: Why such a bad score? Pin
wangk070528-Nov-06 21:15
wangk070528-Nov-06 21:15 
QuestionHow To prevent Windows Copy? Pin
Jetli Jerry31-Jan-05 19:38
Jetli Jerry31-Jan-05 19:38 
AnswerRe: How To prevent Windows Copy? Pin
John M. Drescher1-Feb-05 9:12
John M. Drescher1-Feb-05 9:12 
GeneralRe: How To prevent Windows Copy? Pin
pudn.com1-Feb-05 12:52
pudn.com1-Feb-05 12:52 
QuestionCan it be used with vb? Pin
Asxetos27-Jan-05 20:35
Asxetos27-Jan-05 20:35 
AnswerRe: Can it be used with vb? Pin
pudn.com28-Jan-05 15:17
pudn.com28-Jan-05 15:17 
GeneralRe: Can it be used with vb? Pin
Asxetos29-Jan-05 18:10
Asxetos29-Jan-05 18:10 
GeneralRe: Can it be used with vb? Pin
pudn.com31-Jan-05 13:07
pudn.com31-Jan-05 13:07 
GeneralSomething's not right. Pin
WREY21-Jan-05 16:21
WREY21-Jan-05 16:21 
Generalyou can download from http://www.programsalon.com/dl.asp?id=2420 Pin
pudn.com21-Jan-05 21:42
pudn.com21-Jan-05 21:42 
GeneralRe: you can download from http://www.programsalon.com/dl.asp?id=2420 Pin
StringCheese22-Jan-05 12:55
StringCheese22-Jan-05 12:55 

General General    News News    Suggestion Suggestion    Question Question    Bug Bug    Answer Answer    Joke Joke    Praise Praise    Rant Rant    Admin Admin   

Use Ctrl+Left/Right to switch messages, Ctrl+Up/Down to switch threads, Ctrl+Shift+Left/Right to switch pages.